Skip to main content

Advertisement

Log in

Neighborhood prediction based decentralized key management for mobile wireless networks

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

The wireless data collected in mobile environments provides tremendous opportunities to build new applications in various domains such as Vehicular Ad Hoc Networks and mobile social networks. Storing the data decentralized in wireless devices brings major advantages over centralized ones. In this work, to facilitate effective access control of the wireless data in the distributed data storage, we propose a fully decentralized key management framework by utilizing a cryptography-based secret sharing method. The secret sharing method splits the keys into multiple shares and distributes them to multiple nodes. However, due to node mobility, these key shares may not be available in the neighborhood when they are needed for key reconstruction. To address this challenge, we propose the Transitive Prediction (TRAP) protocol that distributes key shares among devices that are traveling together. We develop three key distribution schemes that utilize the correlation relationship embedded among devices that are traveling together. Our key distribution schemes maximize the chance of successful key reconstruction and minimize the communication overhead. We provide theoretical analysis of the robustness and security of TRAP. Our simulation results, by using the generated data from city environment and NS-2 simulator, demonstrate the efficiency and effectiveness of our key distribution schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. Abdul-Rahman, A. (1997). The PGP trust model. EDI-Forum: The Journal of Electronic Commerce, 10, 27–31.

  2. Agrawal, R., & Srikant, R. (1994). Fast algorithms for mining association rules. In 20th international conference on very large data bases.

  3. Azizyan, M., Constandache, I., & Choudhury, R. R.: SurroundSense: Mobile phone localization via ambience fingerprinting. In Proceedings of the international conference on mobile systems, applications, and services (MobiSys).

  4. Balfanz, D., Smetters, D., Stewart, P., & Wong, H. (2002). Talking to strangers: Authentication in ad-hoc wireless networks. In Proceedings of the 9th annual network and distributed system security symposium (NDSS).

  5. Bettstetter, C., & Hartmann, C. (2005). Connectivity of wireless multihop networks in a shadow fading environment. The Journal of Mobile Communication, Computation and Information.

  6. Bettstetter, C., & Zangl, J. (2002). How to achieve a connected ad hoc network with homogeneous range assignment: an analytical study with consideration of border effects. In 4th International workshop on mobile and wireless communications network.

  7. Brinkhoff, T. (2000). Generating network-based moving objects. In Proceedings of the 12th international conference on scientific and statistical database management.

  8. Canetti R., Halevi, S., & Herzberg, A. (1998). Maintaining authenticated communication in the presence of break-ins. Journal of Cryptology, 13, 61–105.

    Google Scholar 

  9. Desmedt, Y., & Frankel, Y. (1992). Shared generation of authenticators and signatures (extended abstract). In Proceedings of the 11th annual international cryptology conference on advances in cryptology.

  10. Frankel, Y., & Desmedt, Y. G. (1992). Parallel reliable threshold multisignature. Technical Report TR-92-04-02, University of Wisconsin-Milwaukee.

  11. Frankel, Y., resilience Proactive, O., key Cryptosystems, P., Gemmell, P., Mackenzie, P. D., Yung, M. Optimal-resilience proactive public-key cryptosystems. In Symposium on foundations of computer science, pp. 384–393.

  12. Gennaro, R., Jarecki, S., Krawczyk, H., & Rabin, T. (1996). Robust and efficient sharing of rsa functions. In 16th Annual international cryptology conference on advances in cryptology.

  13. Ghose, A., Grossklags, J., & Chuang, J. (2003). Resilient data-centric storage in wireless ad-hoc sensor networks. In Proceedings of the 4th international Conference on Mobile Data Management.

  14. Girao, J., Westhoff, D., Mykletun, E., & Araki, T. (2007). Tinypeds: Tiny persistent encrypted data storage in asynchronous wireless sensor networks. Ad Hoc Networks, Elsevier.

  15. Gong, L. (1993). Increasing availability and security of an authentication service. IEEE Journal on Selected Areas in Communications, 11, 657–662.

    Google Scholar 

  16. Han, B., Hui, P., Kumar, V. A., Marathe, M. V., Shao, J., & Srinivasan, A. (2012). Mobile data offloading through opportunistic communications and social participation. IEEE Transactions on Mobile Computing (pp. 821–834).

  17. Hong, X., Gerla, M., Pei, G., & Chiang, C. C. (1999). A group mobility model for ad hoc wireless networks. In ACM international workshop on modeling, analysis and simulation of wireless and mobile systems.

  18. Jen Hsu, W., Psounis, S. T. K., & Helmy, A. (2007). Modeling time-variant user mobility in wireless mobile networks. In 26th IEEE international conference on computer communications.

  19. Joshi, D., Namuduri, K., & Pendse, R. (2005). Secure, redundant, and fully distributed key management scheme for mobile ad hoc networks: an analysis. EURASIP Journal on Wireless Communication Networks, 5, 579–589.

    Google Scholar 

  20. Kleinrock, L., & Silvester, J. (1978). Optimum transmission radii for packet radio networks or why six is a magic number. In National Telecommunications Conference.

  21. Kumar, V., & Ojha, R. P. (2012). Mobile proactive secret sharing in cloud computing. International Journal of Research Review in Engineering Science and Technology.

  22. Langendoen, K., & Reijers, N. (2003). Distributed localization in wireless sensor networks: A quantitative comparison. Computer Networks: The International Journal of Computer and Telecommunications Networking — Special issue: Wireless Sensor Networks, 43, 499–518.

  23. Luo, H., & Lu, S. (2000). Ubiquitous and robust authentication services for ad hoc wireless networks. Technical report.

  24. Matsunaka, T., Warabino, T., & Kishi Y. (2008). Secure data sharing in mobile environments. In The 9th international conference on mobile data management.

  25. Matsunaka, T., Warabino, T., & Sugiyama K. (2007). A lightweight approach to protect mobile data. In 12th IEEE symposium on computers and communications.

  26. McNamara, L., Mascolo, C., & Capra, L. (2008). Media sharing based on colocation prediction in urban transport. In the 14th ACM international conference on mobile computing and networking.

  27. Miluzzo, E., Lane, N. D., Fodor, K., Peterson, R. A., Lu, H., Musolesi, M., Eisenman, S. B., Zheng, X., Campbell, A. T. (2008). Sensing meets mobile social networks: The design, implementation and evaluation of the CenceMe application. In Proceedings of 6th ACM conference on embedded networked sensor systems (SenSys).

  28. Miorandi, D., Altman, E. (2005). Coverage and connectivity of ad hoc networks in presence of channel randomness. In Proceedings of IEEE international conference on computer communications (INFOCOM).

  29. Pietro, R. D., Mancini, L. V., Soriente, C., Spognardi, A., & Tsudik, G. (2008). Catch me (if you can): Data survival in unattended sensor networks. In Proceedings of IEEE international conference on pervasive computing and communications (PerCom).

  30. Quanjun Chen, S. S. K., & Hassan, M. (2009). Analysis of per-node traffic load in multi-hop wireless sensor networks. In IEEE transactions on wireless communications, Vol. 8, pp. 958–967.

  31. Schultz, D. A., Liskov, B., & Liskov, M. (2010). MPSS: Mobile proactive secret sharing. In ACM transactions on information and system security, Vol. 13.

  32. Shamir, A. (1979). How to share a secret. Communication of the ACM Magazine, 22, 612–613.

  33. Shao, M., Zhu, S., Zhang, W., & Cao, G. (2007). pDCS: Security and privacy support for data-centric sensor networks. In Proceedings of the IEEE international conference on computer communications (INFOCOM).

  34. Shenker, S., Ratnasamy, S., Karp, B., Govindan, R., & Estrin, D. (2003). Data-centric storage in sensornets. ACM SIGCOMM Computer Communication Review, 33, 137–142.

    Google Scholar 

  35. Stanis, A. H., Herzberg, A., Krawczyk, H., & Yung, M. (1995). Proactive secret sharing or: How to cope with perpetual leakage. In International cryptology conference, Vol. 963, pp. 339–352.

  36. Studer, A., Shi, E., Bai, F., & Perrig, A. (2009). Tacking together efficient authetication, revocation, and privacy in vanets. In Proceedings of the first IEEE international conference on sensor and Ad hoc communcations and networks (SECON).

  37. Čapkun, S., Hubaux, J.-P., & Buttyán, L. (2003). Mobility helps security in ad hoc networks. In Proceedings of the 4th ACM international symposium on Mobile ad hoc networking & computing (MobiHoc).

  38. Zheng, X., Wang, H., Chen, Y., Liu, H., & Liu, R. (2010). A decentralized key management scheme via neighborhood prediction in mobile wireless networks. In Proceedings of IEEE 7th international conference on mobile adhoc and sensor systems (MASS).

  39. Zhou, L., & Haas, Z. J. (1999). Securing ad hoc networks. IEEE Network Magazine, 13, 24–30.

    Google Scholar 

  40. Zhou, L., Schneider, F. B., & Van Renesse, R. (2005). APSS: proactive secret sharing in asynchronous systems. ACM transaction on information and system security (pp. 259–286).

Download references

Acknowledgments

The preliminary results have been published in “A Decentralized Key Management Scheme via Neighborhood Prediction in Mobile Wireless Networks” [38] in IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE MASS) 2010. This research is supported in part by NSF CNS0954020 and CCF1018270.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiuyuan Zheng.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zheng, X., Chen, Y., Wang, H. et al. Neighborhood prediction based decentralized key management for mobile wireless networks. Wireless Netw 19, 1387–1406 (2013). https://doi.org/10.1007/s11276-013-0540-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-013-0540-x

Keywords

Navigation